Analysis
-
max time kernel
252s -
max time network
223s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
24-08-2022 01:55
Static task
static1
Behavioral task
behavioral1
Sample
windows_x64_encrypt.dll
Resource
win10-20220812-en
General
-
Target
windows_x64_encrypt.dll
-
Size
601KB
-
MD5
5a22a872d458c1dcb66cc2506d57afb7
-
SHA1
5dbdd31a29f702b317d7907a69a42e7d21a5b32e
-
SHA256
940f22327b5693b1246187f49e87e0ebbd01454033029c7aa6eab15a0ae85fa9
-
SHA512
6ffe0696aff39449e110811c2f862f835cbd51e46942b9a9cef987e4d24ac9d9efdc9a32102d76df433b423004c8d194e6d23e5369f109449917b0b55ade9845
-
SSDEEP
12288:O4jAC6F/0doKJcT/L/DcQVV03YKHLbdOrqoeOQB8eA2wmuKE6bxmdemEll6/vTF+:O4jF05/XPnEbynuLEhAoFci4HksWld9E
Malware Config
Extracted
C:\HOW_TO_DECRYPT.txt
hive
http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/
Signatures
-
Hive
A ransomware written in Golang first seen in June 2021.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 8352 bcdedit.exe 8408 bcdedit.exe -
pid Process 8100 wbadmin.exe 8428 wbadmin.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\SaveAssert.raw => C:\Users\Admin\Pictures\SaveAssert.raw.xh7Y3Od6_0unfrVF_M7B rundll32.exe File renamed C:\Users\Admin\Pictures\UnblockFind.tif => C:\Users\Admin\Pictures\UnblockFind.tif.nGF8oE04_0roXhvBQ1F0 rundll32.exe File opened for modification C:\Users\Admin\Pictures\UnblockFind.tif.nGF8oE04_0roXhvBQ1F0 rundll32.exe File renamed C:\Users\Admin\Pictures\UpdateCheckpoint.png => C:\Users\Admin\Pictures\UpdateCheckpoint.png.xh7Y3Od6_0kcz43o0PiP rundll32.exe File opened for modification C:\Users\Admin\Pictures\UpdateCheckpoint.png.xh7Y3Od6_0kcz43o0PiP rundll32.exe File opened for modification C:\Users\Admin\Pictures\SaveAssert.raw.xh7Y3Od6_0unfrVF_M7B rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\F: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\V: rundll32.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri SearchUI.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2164 1772 WerFault.exe 65 -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchUI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchUI.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 8080 vssadmin.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" rundll32.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" rundll32.exe -
Modifies registry class 18 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "526" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "397" SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "364" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "493" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "397" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "364" SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.cortana SearchUI.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 8092 notepad.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4260 rundll32.exe 4260 rundll32.exe 4260 rundll32.exe 4260 rundll32.exe 4260 rundll32.exe 4260 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4276 cmd.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 4260 rundll32.exe Token: SeIncreaseQuotaPrivilege 8104 WMIC.exe Token: SeSecurityPrivilege 8104 WMIC.exe Token: SeTakeOwnershipPrivilege 8104 WMIC.exe Token: SeLoadDriverPrivilege 8104 WMIC.exe Token: SeSystemProfilePrivilege 8104 WMIC.exe Token: SeSystemtimePrivilege 8104 WMIC.exe Token: SeProfSingleProcessPrivilege 8104 WMIC.exe Token: SeIncBasePriorityPrivilege 8104 WMIC.exe Token: SeCreatePagefilePrivilege 8104 WMIC.exe Token: SeBackupPrivilege 8104 WMIC.exe Token: SeRestorePrivilege 8104 WMIC.exe Token: SeShutdownPrivilege 8104 WMIC.exe Token: SeDebugPrivilege 8104 WMIC.exe Token: SeSystemEnvironmentPrivilege 8104 WMIC.exe Token: SeRemoteShutdownPrivilege 8104 WMIC.exe Token: SeUndockPrivilege 8104 WMIC.exe Token: SeManageVolumePrivilege 8104 WMIC.exe Token: 33 8104 WMIC.exe Token: 34 8104 WMIC.exe Token: 35 8104 WMIC.exe Token: 36 8104 WMIC.exe Token: SeIncreaseQuotaPrivilege 8104 WMIC.exe Token: SeSecurityPrivilege 8104 WMIC.exe Token: SeTakeOwnershipPrivilege 8104 WMIC.exe Token: SeLoadDriverPrivilege 8104 WMIC.exe Token: SeSystemProfilePrivilege 8104 WMIC.exe Token: SeSystemtimePrivilege 8104 WMIC.exe Token: SeProfSingleProcessPrivilege 8104 WMIC.exe Token: SeIncBasePriorityPrivilege 8104 WMIC.exe Token: SeCreatePagefilePrivilege 8104 WMIC.exe Token: SeBackupPrivilege 8104 WMIC.exe Token: SeRestorePrivilege 8104 WMIC.exe Token: SeShutdownPrivilege 8104 WMIC.exe Token: SeDebugPrivilege 8104 WMIC.exe Token: SeSystemEnvironmentPrivilege 8104 WMIC.exe Token: SeRemoteShutdownPrivilege 8104 WMIC.exe Token: SeUndockPrivilege 8104 WMIC.exe Token: SeManageVolumePrivilege 8104 WMIC.exe Token: 33 8104 WMIC.exe Token: 34 8104 WMIC.exe Token: 35 8104 WMIC.exe Token: 36 8104 WMIC.exe Token: SeBackupPrivilege 8500 vssvc.exe Token: SeRestorePrivilege 8500 vssvc.exe Token: SeAuditPrivilege 8500 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 8784 SearchUI.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4276 wrote to memory of 4260 4276 cmd.exe 74 PID 4276 wrote to memory of 4260 4276 cmd.exe 74 PID 4260 wrote to memory of 8080 4260 rundll32.exe 75 PID 4260 wrote to memory of 8080 4260 rundll32.exe 75 PID 4260 wrote to memory of 8092 4260 rundll32.exe 77 PID 4260 wrote to memory of 8092 4260 rundll32.exe 77 PID 4260 wrote to memory of 8104 4260 rundll32.exe 76 PID 4260 wrote to memory of 8104 4260 rundll32.exe 76 PID 4260 wrote to memory of 8100 4260 rundll32.exe 80 PID 4260 wrote to memory of 8100 4260 rundll32.exe 80 PID 4260 wrote to memory of 8244 4260 rundll32.exe 83 PID 4260 wrote to memory of 8244 4260 rundll32.exe 83 PID 4260 wrote to memory of 8352 4260 rundll32.exe 85 PID 4260 wrote to memory of 8352 4260 rundll32.exe 85 PID 4260 wrote to memory of 8408 4260 rundll32.exe 87 PID 4260 wrote to memory of 8408 4260 rundll32.exe 87 PID 4260 wrote to memory of 8428 4260 rundll32.exe 88 PID 4260 wrote to memory of 8428 4260 rundll32.exe 88
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\windows_x64_encrypt.dll,#11⤵PID:1772
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1772 -s 4762⤵
- Program crash
PID:2164
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\system32\rundll32.exerundll32 windows_x64_encrypt.dll,Open -u f4swBDMf1oJe:8uwzKs2qSfZSNfHco6A62⤵
- Modifies extensions of user files
- Enumerates connected drives
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:8080
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8104
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\HOW_TO_DECRYPT.txt3⤵
- Opens file in notepad (likely ransom note)
PID:8092
-
-
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete systemstatebackup3⤵
- Deletes System State backups
- Drops file in Windows directory
PID:8100
-
-
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete catalog-quiet3⤵PID:8244
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:8352
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:8408
-
-
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete systemstatebackup -keepVersions:33⤵
- Deletes System State backups
PID:8428
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8500
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:8784
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD520bdd0550a456bce8e13c274b664773a
SHA1fb0cc4524af1a037a86894674a0bc35c131d4541
SHA2569c7bc541a871e58404ec31e4b2472343321af96fcc0e789177f460ce0b33ac9e
SHA5123e774427b55fe014d00e947d57e933eeb90f934ecb58213e3b161b0bf4cb5cc02973f84134e85133c9d9f3bb297616a91ce06f8437ca35d6dc5ec6997b53fbc0